100% found this document useful (1 vote)
431 views3 pages

PenTest Toolkit

The document provides an overview of tools and techniques for penetration testing and red team operations. It lists tools for information gathering, scanning and enumeration, exploitation, post-exploitation, and reporting. It also provides links to GitHub repositories and websites for red team tools, scripts, tutorials, and training centers.

Uploaded by

Yuri Arcanjo
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
100% found this document useful (1 vote)
431 views3 pages

PenTest Toolkit

The document provides an overview of tools and techniques for penetration testing and red team operations. It lists tools for information gathering, scanning and enumeration, exploitation, post-exploitation, and reporting. It also provides links to GitHub repositories and websites for red team tools, scripts, tutorials, and training centers.

Uploaded by

Yuri Arcanjo
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 3

PENTEST TOOLKIT

Exploitation
Information Scanning & Post-exploitation
and Techniques Report
Gathering Enumeration Tools
Red Team
• Osint Framework • Nmap • Cobalt Strike • Dradis
• Dig • Nikto • Metasploit & Convenant & Gcat • Libre Office & Office
• Dnsenum • Dnsenum • Beef &Trevorc2 & 365
• Exploitdb and Searchsploit Merlinc2 & dnscat • Cherrytree
• Sublist3r • Openvas & Nessus
• Routersploit
• Dnstracer • Oscanner • Silenttrinity • Cutycapt
• Sqlmap
• Hping3 • Enum4linux • Psattack • Pipal
• Hydra and patator
• Whois • PrivescCheck • Github search exploit
• LinEnum • RDPY
• Nmap • LinEnum • Mitre Att&ck • UacMe • Nipper-ng
• Google Hacking • Dnsdumpster • Veil-evasion • Powerup • Google
Database • Sqlninja • Setoolkit & Shellphish • Sherlock Hacking report
• Doxing Techniques • Sqlsus • Unicorn • Tokenvator template
• Dnsrecon • Vega • LuckyStrike • Potato • Attackforge
• Sslstrip • Wpscan and joomscan• Eggshell • PenTest Monkey & • Infection monkey
• Wireshark • Dirb • Burp suite Incognition • IDE Faraday
• Recon-ng • Gobuster and Wfuzz • Exploit pack • Meterpreter &
• Nikto • Fimap • Linux Suggester Mimikatz
• Maltego & Casefile • CURL • Shellter and Hyperion • Powershell Rat &
• Meetagofil • Whatweb • Netcat & cryptcat Responder &
• Wafw00f • Powershell Scripts • Crunch & Ophcrack & John Powersploit
& Hashcat & Hashid &
ncrack By Joas Antonio
RED TEAM TECHNIQUES AND TOOLS - LINKS
• https://github.com/infosecn1nja/Red-Teaming-Toolkit
• https://attack.mitre.org/
• https://github.com/FuzzySecurity/PowerShell-Suite
• https://github.com/Mr-Un1k0d3r/RedTeamPowershellScripts
• https://github.com/threatexpress/red-team-scripts
• https://github.com/SadProcessor/SomeStuff
• https://github.com/rvrsh3ll/Misc-Powershell-Scripts
• https://github.com/enigma0x3/Misc-PowerShell-Stuff
• https://github.com/ChrisTruncer/PenTestScripts
• https://drive.google.com/drive/folders/12Mvq6kE2HJDwN2CZhEGW
• https://github.com/bluscreenofjeff/Scripts
izyWt87YunkU (My ebooks)
• https://github.com/xorrior/RandomPS-Scripts
• https://github.com/an4kein/awesome-red-teaming
• https://github.com/xorrior/Random-CSharpTools
• https://github.com/mantvydasb/RedTeam-Tactics-and-Techniques
• https://www.tutorialspoint.com/kali_linux
• https://github.com/infosecn1nja/Red-Teaming-Toolkit
• https://weibell.github.io/reverse-shell-generator/
• https://github.com/yeyintminthuhtut/Awesome-Red-Teaming
• https://github.com/Z4nzu/hackingtool
• https://github.com/emilyanncr/Windows-Post-Exploitation
• https://github.com/enaqx/awesome-pentest
• https://github.com/mubix/post-exploitation
• https://github.com/S3cur3Th1sSh1t/Pentest-Tools
• https://github.com/swisskyrepo/PayloadsAllTheThings
• https://github.com/arch3rPro/PentestTools
• https://github.com/SecWiki/windows-kernel-exploits
• https://github.com/iDigitalFlame/redteam-tools
• https://tools.kali.org/tools-listing
• https://github.com/d0nkeys/redteam
• https://github.com/CyberSecurityUP/information-security-relatory
• https://github.com/sectool/redteam-hardware-toolkit
By Joas Antonio
CENTRO DE TREINAMENTOS
• https://acaditi.com.br/
• https://www.bootsantos.com/
• https://becodoexploit.com/
• https://www.comptia.org/
• https://www.cybrary.it/
• https://desecsecurity.com/
• https://esecurity.com.br/
• https://www.eccouncil.org/
• https://elearnsecurity.com/
• https://www.pentesteracademy.com/
• https://gohacking.com.br/
• https://www.sans.org/
• https://www.offensive-security.com/
• https://specterops.io/
• http://zeropointsecurity.co.uk/
• https://sec4us.com.br/

By Joas Antonio

You might also like